EP1764721A3 - Apparatus and method for controlling access to an external memory - Google Patents

Apparatus and method for controlling access to an external memory Download PDF

Info

Publication number
EP1764721A3
EP1764721A3 EP06019293A EP06019293A EP1764721A3 EP 1764721 A3 EP1764721 A3 EP 1764721A3 EP 06019293 A EP06019293 A EP 06019293A EP 06019293 A EP06019293 A EP 06019293A EP 1764721 A3 EP1764721 A3 EP 1764721A3
Authority
EP
European Patent Office
Prior art keywords
external memory
application
access
directory
bind
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
EP06019293A
Other languages
German (de)
French (fr)
Other versions
EP1764721B1 (en
EP1764721A2 (en
Inventor
Mao c/oNTT DoCoMo Inc. Asai
Makoto NTT DoCoMo Inc. HAMATSU
Tomoyuki NTT DoCoMo Inc. Tamachika
Hirohito NTT DoCoMo Inc. Taniguchi
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
NTT Docomo Inc
Original Assignee
NTT Docomo Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by NTT Docomo Inc filed Critical NTT Docomo Inc
Publication of EP1764721A2 publication Critical patent/EP1764721A2/en
Publication of EP1764721A3 publication Critical patent/EP1764721A3/en
Application granted granted Critical
Publication of EP1764721B1 publication Critical patent/EP1764721B1/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/357Cards having a plurality of specified features
    • G06Q20/3576Multiple memory zones on card
    • G06Q20/35765Access rights to memory zones
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2149Restricted operating environment

Abstract

An objective is to prevent a downloaded application from accessing data in an external memory unrelated to the application, and to achieve safer management of access to the external memory. An external memory function module 15 is a function module that controls access of an application downloaded in a cell phone 1, to an external memory 2. This external memory function module 15 has a bind ID acquirer 156 for acquiring a bind ID to specify the application downloaded, a discrimination ID acquirer 157 for acquiring a directory discrimination ID to specify an application permitted to access a directory, and an access controller 158 for checking the bind ID against the directory discrimination ID and for, when they coincide with each other, performing such control as to permit access of the application to the directory.
EP06019293A 2005-09-15 2006-09-14 Apparatus and method for controlling access to an external memory Expired - Fee Related EP1764721B1 (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
JP2005268506A JP4361894B2 (en) 2005-09-15 2005-09-15 External memory management device and external memory management method

Publications (3)

Publication Number Publication Date
EP1764721A2 EP1764721A2 (en) 2007-03-21
EP1764721A3 true EP1764721A3 (en) 2007-12-05
EP1764721B1 EP1764721B1 (en) 2009-07-22

Family

ID=37644165

Family Applications (1)

Application Number Title Priority Date Filing Date
EP06019293A Expired - Fee Related EP1764721B1 (en) 2005-09-15 2006-09-14 Apparatus and method for controlling access to an external memory

Country Status (7)

Country Link
US (1) US8132262B2 (en)
EP (1) EP1764721B1 (en)
JP (1) JP4361894B2 (en)
CN (1) CN1933647B (en)
DE (1) DE602006007923D1 (en)
ES (1) ES2327770T3 (en)
TW (1) TW200719660A (en)

Families Citing this family (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8621601B2 (en) 2008-05-21 2013-12-31 Sandisk Technologies Inc. Systems for authentication for access to software development kit for a peripheral device
JP2011523481A (en) * 2008-05-21 2011-08-11 サンディスク コーポレイション Access authentication for software development kit for peripheral devices
US9405939B2 (en) * 2008-10-07 2016-08-02 Arm Limited Data processing on a non-volatile mass storage device
JP5402169B2 (en) * 2009-03-31 2014-01-29 富士通株式会社 Execution control program and information processing system
JP5476086B2 (en) 2009-10-16 2014-04-23 フェリカネットワークス株式会社 IC chip, information processing apparatus, and program
CN101977219B (en) * 2010-10-19 2015-10-21 中兴通讯股份有限公司 A kind of widget application guard method and device
CN104463006B (en) * 2013-09-25 2017-12-29 联想(北京)有限公司 A kind of regional addressing method and electronic equipment
WO2016015013A1 (en) * 2014-07-25 2016-01-28 Synthetic Genomics, Inc. Protein rich food ingredient from biomass and methods of preparation
US9749428B2 (en) * 2014-10-21 2017-08-29 Twilio, Inc. System and method for providing a network discovery service platform
CN105320903B (en) * 2015-09-30 2018-07-06 杨毅 A kind of electronic equipment and the data read-write method based on the electronic equipment
US10855661B2 (en) * 2015-10-16 2020-12-01 Kasada Pty, Ltd. Dynamic cryptographic polymorphism (DCP) system and method
US10366016B2 (en) * 2016-07-29 2019-07-30 Hewlett-Packard Development Company, L.P. Access to persistent memory regions of computing devices
JP2020509625A (en) * 2017-03-07 2020-03-26 ヒューレット−パッカード デベロップメント カンパニー エル.ピー.Hewlett‐Packard Development Company, L.P. Data message authentication based on random numbers
US11347861B2 (en) 2018-04-10 2022-05-31 Raytheon Company Controlling security state of commercial off the shelf (COTS) system
US10878101B2 (en) 2018-09-07 2020-12-29 Raytheon Company Trusted booting by hardware root of trust (HRoT) device
US11423150B2 (en) 2018-09-07 2022-08-23 Raytheon Company System and method for booting processors with encrypted boot image
US11178159B2 (en) 2018-09-07 2021-11-16 Raytheon Company Cross-domain solution using network-connected hardware root-of-trust device
US11513698B2 (en) 2019-04-01 2022-11-29 Raytheon Company Root of trust assisted access control of secure encrypted drives
US11595411B2 (en) 2019-04-01 2023-02-28 Raytheon Company Adaptive, multi-layer enterprise data protection and resiliency platform
US11379588B2 (en) 2019-12-20 2022-07-05 Raytheon Company System validation by hardware root of trust (HRoT) device and system management mode (SMM)
CN111274204B (en) * 2019-12-20 2023-05-05 上海淇玥信息技术有限公司 Terminal identification method, method for generating mobile equipment identification combined code and device thereof
US20220035751A1 (en) * 2020-07-28 2022-02-03 Mediatek Inc. Method and system for improving efficiency of protecting multi-content process
US20220308770A1 (en) * 2021-03-23 2022-09-29 Samsung Electronics Co., Ltd. Secure applications in computational storage devices

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0547741A1 (en) * 1991-12-17 1993-06-23 International Computers Limited Security mechanism for a computer system
US5729717A (en) * 1984-01-31 1998-03-17 Kabushiki Kaisha Toshiba IC card and issuing apparatus allowing multiple applications
WO1999018504A1 (en) * 1997-10-03 1999-04-15 Atmel Corporation Secure memory having multiple security levels
WO2000072149A1 (en) * 1999-05-25 2000-11-30 Motorola Inc. Pre-verification of applications in mobile computing
DE19925195A1 (en) * 1999-06-01 2000-12-07 Giesecke & Devrient Gmbh Memory management method for monitoring access to data or programs e.g. for chip card, by allocating attributes to memory addresses to permit or deny access
EP1132801A2 (en) * 2000-03-10 2001-09-12 Fujitsu Limited Access monitor and access monitoring method
EP1164747A1 (en) * 2000-01-14 2001-12-19 Matsushita Electric Industrial Co., Ltd. Authentication communication device and authentication communication system
EP1383351A2 (en) * 2002-07-08 2004-01-21 Matsushita Electric Industrial Co., Ltd. Device authentication system
DE10315763A1 (en) * 2003-04-07 2004-11-18 Infineon Technologies Ag Microprocessor managing access to e.g. stored card security data, classifies addresses under group attribute defining right of access to programs
EP1548667A1 (en) * 2003-12-24 2005-06-29 T-Mobile International AG & CO. KG Memory card for storing digital data content and method for handling the digital data content

Family Cites Families (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5850599A (en) * 1992-09-25 1998-12-15 Ecs Enhanced Cellular Systems Manufacturing Inc. Portable cellular telephone with credit card debit system
JPH11143840A (en) * 1997-11-05 1999-05-28 Hitachi Ltd System and method for distributed object
AUPP752398A0 (en) * 1998-12-04 1999-01-07 Collins, Lyal Sidney Secure multi-point data transfer system
US6820203B1 (en) * 1999-04-07 2004-11-16 Sony Corporation Security unit for use in memory card
US7383446B1 (en) * 1999-08-30 2008-06-03 Fujitsu Limited Recording device
JP4045333B2 (en) 2000-02-16 2008-02-13 株式会社リコー Imaging equipment
JP4675547B2 (en) * 2000-07-07 2011-04-27 アルカテル−ルーセント Security module
TWI256001B (en) * 2001-05-14 2006-06-01 Ntt Docomo Inc System for managing program stored in storage block of mobile terminal
WO2003003194A1 (en) * 2001-06-27 2003-01-09 Sony Corporation Integrated circuit device, information processing device, information recording device memory management method, mobile terminal device, semiconductor integrated circuit device, and communication method using mobile terminal device
US7644279B2 (en) * 2001-12-05 2010-01-05 Nvidia Corporation Consumer product distribution in the embedded system market
JP4118092B2 (en) * 2002-06-19 2008-07-16 株式会社ルネサステクノロジ Storage device and information processing device
US7322043B2 (en) * 2002-06-20 2008-01-22 Hewlett-Packard Development Company, L.P. Allowing an electronic device accessing a service to be authenticated
JP4007873B2 (en) 2002-07-09 2007-11-14 富士通株式会社 Data protection program and data protection method
JP2004102698A (en) * 2002-09-10 2004-04-02 Ntt Docomo Inc Downloading method, area management device, portable communication terminal, program, and recording medium
US7793355B2 (en) * 2002-12-12 2010-09-07 Reasearch In Motion Limited System and method of owner control of electronic devices
JP2004302995A (en) 2003-03-31 2004-10-28 Fujitsu Ltd File access limiting program
AU2004258523B2 (en) * 2003-07-07 2009-12-10 Irdeto B.V. Reprogrammable security for controlling piracy and enabling interactive content
US7203967B2 (en) * 2003-09-10 2007-04-10 Qualcomm Incorporated Methods and apparatus for content protection in a wireless network
US20050091535A1 (en) 2003-10-24 2005-04-28 Microsoft Corporation Application identity for software products
US8037515B2 (en) * 2003-10-29 2011-10-11 Qualcomm Incorporated Methods and apparatus for providing application credentials
US7421280B2 (en) * 2003-11-14 2008-09-02 Samsung Electronics Co., Ltd. Wireless network and wireless access terminals using enhanced SYNC—ID parameter
US7360691B2 (en) * 2004-02-02 2008-04-22 Matsushita Electric Industrial Co., Ltd. Secure device and mobile terminal which carry out data exchange between card applications

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5729717A (en) * 1984-01-31 1998-03-17 Kabushiki Kaisha Toshiba IC card and issuing apparatus allowing multiple applications
EP0547741A1 (en) * 1991-12-17 1993-06-23 International Computers Limited Security mechanism for a computer system
WO1999018504A1 (en) * 1997-10-03 1999-04-15 Atmel Corporation Secure memory having multiple security levels
WO2000072149A1 (en) * 1999-05-25 2000-11-30 Motorola Inc. Pre-verification of applications in mobile computing
DE19925195A1 (en) * 1999-06-01 2000-12-07 Giesecke & Devrient Gmbh Memory management method for monitoring access to data or programs e.g. for chip card, by allocating attributes to memory addresses to permit or deny access
EP1164747A1 (en) * 2000-01-14 2001-12-19 Matsushita Electric Industrial Co., Ltd. Authentication communication device and authentication communication system
EP1132801A2 (en) * 2000-03-10 2001-09-12 Fujitsu Limited Access monitor and access monitoring method
EP1383351A2 (en) * 2002-07-08 2004-01-21 Matsushita Electric Industrial Co., Ltd. Device authentication system
DE10315763A1 (en) * 2003-04-07 2004-11-18 Infineon Technologies Ag Microprocessor managing access to e.g. stored card security data, classifies addresses under group attribute defining right of access to programs
EP1548667A1 (en) * 2003-12-24 2005-06-29 T-Mobile International AG & CO. KG Memory card for storing digital data content and method for handling the digital data content

Also Published As

Publication number Publication date
CN1933647B (en) 2010-09-08
TW200719660A (en) 2007-05-16
EP1764721B1 (en) 2009-07-22
TWI324874B (en) 2010-05-11
US8132262B2 (en) 2012-03-06
JP4361894B2 (en) 2009-11-11
US20100030990A1 (en) 2010-02-04
DE602006007923D1 (en) 2009-09-03
JP2007080058A (en) 2007-03-29
ES2327770T3 (en) 2009-11-03
CN1933647A (en) 2007-03-21
EP1764721A2 (en) 2007-03-21

Similar Documents

Publication Publication Date Title
EP1764721A3 (en) Apparatus and method for controlling access to an external memory
EP1657644A3 (en) System, method and medium for efficiently obtaining the addresses of thread local variables
EP2293212A3 (en) Method and system for authenticating an accessory
EP1672509A3 (en) Portable applications
WO2010002647A3 (en) Apparatus and method for multi-level cache utilization
ATE535869T1 (en) PARAMETER SETTING AND STORAGE PROCEDURES
EP1852759A3 (en) Method for consistent storage of data in an industrial controller
EP1954091A3 (en) Efficient network hand-off utilizing stored beam-forming information
EP1840722A3 (en) Storage system using flash memories, wear-leveling method for the same system and wear-leveling program for the same system
EP1947563A3 (en) Storage system and storage migration method
WO2007117423A3 (en) Method and apparatus for representing multidimensional data
EP1912118A3 (en) Storage apparatus, controller and control method
EP1703432A3 (en) Access controller and access control method
EP1632858A3 (en) Semiconductor memory device and access method and memory control system for same
EP1710671A3 (en) Method and apparatus for automatic calibration of a touch monitor
EP1515230A3 (en) System and method for communication between computers via an integrated hardwaredevice
EP1727074A3 (en) Person searching device, person searching method and access control system
EP1873626A3 (en) Printing control method, printing control device, printing system, terminal device, program, and recording medium
EP1768022A3 (en) Electronic apparatus and control method thereof
EP1569407A3 (en) Computer system for allocating storage area to a computer based on a security level
EP2164054A3 (en) Card processing apparatus and card processing method
EP1903427A3 (en) Storage apparatus and configuration setting method
EP2105830A3 (en) Storage apparatus and control method for same
EP1835391A3 (en) Storage apparatus and method for processing in the same
EP1637966A3 (en) Reproduction component, program and method thereof

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20060914

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LI LT LU LV MC NL PL PT RO SE SI SK TR

AX Request for extension of the european patent

Extension state: AL BA HR MK YU

PUAL Search report despatched

Free format text: ORIGINAL CODE: 0009013

AK Designated contracting states

Kind code of ref document: A3

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LI LT LU LV MC NL PL PT RO SE SI SK TR

AX Request for extension of the european patent

Extension state: AL BA HR MK YU

17Q First examination report despatched

Effective date: 20080131

AKX Designation fees paid

Designated state(s): DE ES FR GB IT

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

GRAS Grant fee paid

Free format text: ORIGINAL CODE: EPIDOSNIGR3

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): DE ES FR GB IT

REG Reference to a national code

Ref country code: GB

Ref legal event code: FG4D

REF Corresponds to:

Ref document number: 602006007923

Country of ref document: DE

Date of ref document: 20090903

Kind code of ref document: P

REG Reference to a national code

Ref country code: ES

Ref legal event code: FG2A

Ref document number: 2327770

Country of ref document: ES

Kind code of ref document: T3

PLBE No opposition filed within time limit

Free format text: ORIGINAL CODE: 0009261

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: NO OPPOSITION FILED WITHIN TIME LIMIT

26N No opposition filed

Effective date: 20100423

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: GB

Payment date: 20140910

Year of fee payment: 9

Ref country code: ES

Payment date: 20140812

Year of fee payment: 9

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: IT

Payment date: 20140912

Year of fee payment: 9

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: FR

Payment date: 20140906

Year of fee payment: 9

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IT

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20150914

GBPC Gb: european patent ceased through non-payment of renewal fee

Effective date: 20150914

REG Reference to a national code

Ref country code: FR

Ref legal event code: ST

Effective date: 20160531

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: GB

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20150914

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: FR

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20150930

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: ES

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20150915

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: DE

Payment date: 20170905

Year of fee payment: 12

REG Reference to a national code

Ref country code: ES

Ref legal event code: FD2A

Effective date: 20180704

REG Reference to a national code

Ref country code: DE

Ref legal event code: R119

Ref document number: 602006007923

Country of ref document: DE

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: DE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20190402